Red Security
News AdvisorsBot Malware Attack Via Weaponized Word Document - Printable Version

+- Red Security (https://redsecurity.info/cc)
+-- Forum: General (https://redsecurity.info/cc/forumdisplay.php?fid=1)
+--- Forum: News (https://redsecurity.info/cc/forumdisplay.php?fid=4)
+--- Thread: News AdvisorsBot Malware Attack Via Weaponized Word Document (/showthread.php?tid=720)



AdvisorsBot Malware Attack Via Weaponized Word Document - Mr.Kurd - 08-27-2018

In The Name Of Allah
Al-Salam Alekum

[Image: cIXO21535346738.jpg]

Quote:Newly discovered AdvisorsBot Malware actively distributing by threat actor TA555 to target Hotels, Restaurants, and Telecommunications departments using a malicious word document.

This Malware spreading in the various form via email with a fake content and trick victims to open it infect the victims and steal the sensitive data. Researchers observers that the AdvisorsBot Malware spreading in 3 different form, the first one has appeared via email to that target hotels, the second one is targeting restaurant, the third one mimics as a resume with the malicious macro document to attack telecommunications.
https://gbhackers.com/advisorsbot-malware-attack/amp/


Wa Salam Alekum